Vulnerabilities (CVE)

Filtered by CWE-295
Total 959 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-10334 1 Jenkins 1 Electricflow 2023-12-10 5.8 MEDIUM 6.5 MEDIUM
Jenkins ElectricFlow Plugin 1.1.5 and earlier disabled SSL/TLS and hostname verification globally for the Jenkins master JVM when MultipartUtility.java is used to upload files.
CVE-2019-1006 1 Microsoft 13 .net Framework, Identitymodel, Sharepoint Enterprise Server and 10 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
An authentication bypass vulnerability exists in Windows Communication Foundation (WCF) and Windows Identity Foundation (WIF), allowing signing of SAML tokens with arbitrary symmetric keys, aka 'WCF/WIF SAML Token Authentication Bypass Vulnerability'.
CVE-2019-5280 1 Huawei 2 Cloudlink Phone 7900, Cloudlink Phone 7900 Firmware 2023-12-10 5.8 MEDIUM 6.5 MEDIUM
The SIP TLS module of Huawei CloudLink Phone 7900 with V600R019C10 has a TLS certificate verification vulnerability. Due to insufficient verification of specific parameters of the TLS server certificate, attackers can perform man-in-the-middle attacks, leading to the affected phones registered abnormally, affecting the availability of IP phones.
CVE-2019-14516 1 Uidai 1 Maadhaar 2023-12-10 5.8 MEDIUM 7.4 HIGH
The mAadhaar application 1.2.7 for Android lacks SSL Certificate Validation, leading to man-in-the-middle attacks against requests for FAQs or Help.
CVE-2016-6562 1 Mitel 1 Shortel Mobility Client 2023-12-10 2.9 LOW 7.5 HIGH
On iOS and Android devices, the ShoreTel Mobility Client app version 9.1.3.109 fails to properly validate SSL certificates provided by HTTPS connections, which means that an attacker in the position to perform MITM attacks may be able to obtain sensitive account information such as login credentials.
CVE-2016-2922 1 Ibm 1 Rational Clearquest 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
IBM Rational ClearQuest 8.0 through 8.0.1.9 and 9.0 through 9.0.1.3 (CQ OSLC linkages, EmailRelay) fails to check the SSL certificate against the requested hostname. It is subject to a man-in-the-middle attack with an impersonating server observing all the data transmitted to the real server. IBM X-Force ID: 113353.
CVE-2018-0650 1 Linecorp 1 Line Music 2023-12-10 5.8 MEDIUM 7.4 HIGH
The LINE MUSIC for Android version 3.1.0 to versions prior to 3.6.5 does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2016-7075 2 Kubernetes, Redhat 2 Kubernetes, Openshift 2023-12-10 6.8 MEDIUM 8.1 HIGH
It was found that Kubernetes as used by Openshift Enterprise 3 did not correctly validate X.509 client intermediate certificate host name fields. An attacker could use this flaw to bypass authentication requirements by using a specially crafted X.509 certificate.
CVE-2019-1003009 1 Jenkins 1 Active Directory 2023-12-10 5.8 MEDIUM 7.4 HIGH
An improper certificate validation vulnerability exists in Jenkins Active Directory Plugin 2.10 and earlier in src/main/java/hudson/plugins/active_directory/ActiveDirectoryDomain.java, src/main/java/hudson/plugins/active_directory/ActiveDirectorySecurityRealm.java, src/main/java/hudson/plugins/active_directory/ActiveDirectoryUnixAuthenticationProvider.java that allows attackers to impersonate the Active Directory server Jenkins connects to for authentication if Jenkins is configured to use StartTLS.
CVE-2018-8019 2 Apache, Debian 2 Tomcat Native, Debian Linux 2023-12-10 4.3 MEDIUM 7.4 HIGH
When using an OCSP responder Apache Tomcat Native 1.2.0 to 1.2.16 and 1.1.23 to 1.1.34 did not correctly handle invalid responses. This allowed for revoked client certificates to be incorrectly identified. It was therefore possible for users to authenticate with revoked certificates when using mutual TLS. Users not using OCSP checks are not affected by this vulnerability.
CVE-2018-1320 4 Apache, Debian, F5 and 1 more 5 Thrift, Debian Linux, Traffix Signaling Delivery Controller and 2 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
Apache Thrift Java client library versions 0.5.0 through 0.11.0 can bypass SASL negotiation isComplete validation in the org.apache.thrift.transport.TSaslTransport class. An assert used to determine if the SASL handshake had successfully completed could be disabled in production settings making the validation incomplete.
CVE-2018-15898 1 Subsonic 1 Music Streamer 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The Subsonic Music Streamer application 4.4 for Android has Improper Certificate Validation of the Subsonic server certificate, which might allow man-in-the-middle attackers to obtain interaction data.
CVE-2017-3182 1 Threatmetrix 1 Threatmetrix Sdk 2023-12-10 4.3 MEDIUM 6.8 MEDIUM
On the iOS platform, the ThreatMetrix SDK versions prior to 3.2 fail to validate SSL certificates provided by HTTPS connections, which may allow an attacker to perform a man-in-the-middle (MITM) attack. ThreatMetrix is a security library for mobile applications, which aims to provide fraud prevention and device identity capabilities. The ThreatMetrix SDK versions prior to 3.2 do not validate SSL certificates on the iOS platform. An affected application will communicate with https://h-sdk.online-metrix.net, regardless of whether the connection is secure or not. An attacker on the same network as or upstream from the iOS device may be able to view or modify ThreatMetrix network traffic that should have been protected by HTTPS.
CVE-2018-18568 1 Polycom 5 Unified Communications Software, Vvx 500, Vvx 500 Firmware and 2 more 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
Polycom VVX 500 and 601 devices 5.8.0.12848 and earlier allows man-in-the-middle attackers to obtain sensitive credential information by leveraging failure to validate X.509 certificates when used with an on-premise installation with Skype for Business.
CVE-2018-2460 1 Sap 1 Business One 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
SAP Business One Android application, version 1.2, does not verify the certificate properly for HTTPS connection. This allows attacker to do MITM attack.
CVE-2018-3927 1 Samsung 2 Sth-eth-250, Sth-eth-250 Firmware 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
An exploitable information disclosure vulnerability exists in the crash handler of the hubCore binary of the Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. When hubCore crashes, Google Breakpad is used to record minidumps, which are sent over an insecure HTTPS connection to the backtrace.io service, leading to the exposure of sensitive data. An attacker can impersonate the remote backtrace.io server in order to trigger this vulnerability.
CVE-2017-7513 1 Redhat 1 Satellite 2023-12-10 5.8 MEDIUM 5.4 MEDIUM
It was found that Satellite 5 configured with SSL/TLS for the PostgreSQL backend failed to correctly validate X.509 server certificate host name fields. A man-in-the-middle attacker could use this flaw to spoof a PostgreSQL server using a specially crafted X.509 certificate.
CVE-2018-11087 1 Pivotal Software 2 Rabbitmq, Spring Advanced Message Queuing Protocol 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
Pivotal Spring AMQP, 1.x versions prior to 1.7.10 and 2.x versions prior to 2.0.6, expose a man-in-the-middle vulnerability due to lack of hostname validation. A malicious user that has the ability to intercept traffic would be able to view data in transit.
CVE-2018-12087 1 Opcfoundation 2 Ua-.net-legacy, Ua-.netstandard 2023-12-10 2.1 LOW 5.3 MEDIUM
Failure to validate certificates in OPC Foundation UA Client Applications communicating without security allows attackers with control over a piece of network infrastructure to decrypt passwords.
CVE-2018-1999034 1 Jenkins 1 Inedo Proget 2023-12-10 5.8 MEDIUM 7.4 HIGH
A man in the middle vulnerability exists in Jenkins Inedo ProGet Plugin 0.8 and earlier in ProGetApi.java, ProGetConfig.java, ProGetConfiguration.java that allows attackers to impersonate any service that Jenkins connects to.